CN101192928B - Mobile ad hoc authentication method and system - Google Patents

Mobile ad hoc authentication method and system Download PDF

Info

Publication number
CN101192928B
CN101192928B CN2006101626944A CN200610162694A CN101192928B CN 101192928 B CN101192928 B CN 101192928B CN 2006101626944 A CN2006101626944 A CN 2006101626944A CN 200610162694 A CN200610162694 A CN 200610162694A CN 101192928 B CN101192928 B CN 101192928B
Authority
CN
China
Prior art keywords
bunch
node
signature
authentication
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN2006101626944A
Other languages
Chinese (zh)
Other versions
CN101192928A (en
Inventor
杨艳梅
姚军
曾贵华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Shanghai Jiaotong University
Original Assignee
Huawei Technologies Co Ltd
Shanghai Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd, Shanghai Jiaotong University filed Critical Huawei Technologies Co Ltd
Priority to CN2006101626944A priority Critical patent/CN101192928B/en
Publication of CN101192928A publication Critical patent/CN101192928A/en
Application granted granted Critical
Publication of CN101192928B publication Critical patent/CN101192928B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to the communication field and discloses an authentication method, a network and a system of mobile ad hoc network, which ensures the realization of layer distribution type authentication scheme of cluster mobile ad hoc network; and the requirement on computer processed resources is rational, which can be realized in practical application environment. The invention adopts a group network structure of cluster mobile ad hoc network and advocates layer distribution identity authentication scheme; and the inter-cluster communication used an improved new threshold group signature protocol which improves the original threshold group signature method based on GQ and decreases power index calculation times, improves calculation parallelism and reduces the requirement on processed resources; at the time of initialization, a certificate and a sub key are issued by the system uniformly; cluster heads which have enough numbers of sub keys can jointly recover system keys, thereby carrying out the group signature to issue certificates to new added nodes and using multi-leap serial communication for realizing united group signature.

Description

The authentication method of mobile ad-hoc network and system
Technical field
The present invention relates to the communications field, particularly the layered distribution type identity verification scheme of mobile ad-hoc network.
Background technology
Mobile ad-hoc network (Mobile Ad Hoc Network, be called for short " MANET "), be called mobile ad hoc network again, be a kind of special mobile network who does not have wired foundation structure to support, the no base station multi-hop that it is made up of one group of portable terminal that has a wireless transceiver goes on foot provisional autonomous networks system.The foundation of this network is quick, flexibly, be not subjected to the constraint of cable network, it is mainly used in military battlefield, flood fighting and puts out a fire, can't connect up etc. under the special and urgent environment, and has the more unexistent characteristics of general communication network: the self-organization of network; Dynamic network topology structure; The limited wireless transmission bandwidth; The limitation of portable terminal; The multi-hop of route; Vulnerable or the like.Because its special applications, MANET has become the research focus of wireless communication field, and perfect security mechanism then is the important prerequisite that it is used.
Mobile ad-hoc network refers to a kind of micro radio local area network (LAN) at the beginning of occurring.Do not need between the node of this small-sized local area network (LAN) just can directly realize point-to-point communication through base station or other management and control equipment.And when causing realizing that link directly connects owing to power or other reason between two communication nodes, other node can help repeating signal in the net, to realize the intercommunication mutually of each node in the network.Because radio node is moving at any time, therefore this topology of networks also is dynamic change.Communication pattern between them also just can't directly be indiscriminately imitated the communication pattern of the communication network that infrastructure is arranged at present.
The networking of self-organizing network has dual mode: planar structure and hierarchy.In the planar structure, all nodes equal is so be called equation structures again.And in the hierarchy, network is divided into bunch.Each bunch is made up of a bunch of head and a plurality of member node.Professional forwarding between a bunch node is responsible for bunch.In planar structure, each node all needs to know the route that arrives other all nodes.Because the mobility of node safeguards that the routing iinformation of these dynamic changes needs a large amount of control messages.Network size is big more, and the expense of route maintenance and network management is just big more, and the expandability of network is relatively poor.Hierarchy has overcome the shortcoming of planar structure expandability difference, and network size is unrestricted.In the hierarchy, the function of bunch head is stronger relatively, and the function of ordinary node is fairly simple, does not need to safeguard route basically.This has significantly reduced the quantity of route control information in the network.In addition, hierarchy is easy to realize the mobile management and the service quality that ensures communication service of node.Therefore, also need provide the certain appropriate to the occasion employing hierarchical network of service quality guarantee structure when network size is big.
Network security is a big problem in the self-organizing network.One of characteristics of Ad Hoc network are exactly that fail safe is relatively poor, are subject to eavesdropping and attack.Therefore, need research to be applicable to the Security Architecture and the safe practice of Ad Hoc network.At present secure context mainly concentrate on research, message authentication and the integrity techniques research etc. of wired encryption, cipher protocol security analysis and attack method several aspect.
In the mobile ad-hoc network, be the important component part that guarantees the network operate as normal to the authentication of mobile subscriber identifier, authentication can prevent impersonation attack effectively.Traditional network needs the authentication center of a trust that cipher key management services is provided usually, but mobile ad-hoc network is an acentric distributed network, and all users are equality.And because the dynamic change of topological structure, the network user also presents certain fluidity, can't guarantee that certain user can serve as trusted party regularly.Particularly when mobile ad-hoc network was used for military purposes, single trusted party can become the key point of network, had reduced the survivability of network.
As previously mentioned, when the scale of mobile ad-hoc network was bigger, the authentication mechanism of simple plane network can not satisfy the authentication demand of network.Since based on bunch network configuration than planar network structure many advantages are arranged: sub-clustering has promoted reusing of space resources, has greatly improved the capacity of system; Sub-clustering can reduce the broadcast packet when seeking route; Sub-clustering can reduce the total amount of the message that broadcast topology upgrades in network; Sub-clustering can be strengthened network management and reduce rank and file's the calculating and the demand of storage capacity.Therefore the hierarchical network architecture of sub-clustering more is applicable to mobile ad-hoc network.For sub-clustering MANET network configuration, need the support of layered distribution type identity verification scheme.
When the scale of mobile ad-hoc network was bigger, network need carry out with different levels management, and the authentication mechanism of simple plane network can not satisfy the authentication demand of network, and the distributed authentication of layering is a kind of good solution.Existing certificate scheme is many based on GQ thresholding signature and Hash chain authentication method.
The Threshold Group signature is one of main research contents of threshold cryptography, is proposed by scholars such as Desmedt at first.Existing digital signature scheme mainly is divided into based on discrete logarithm cryptographic system and rsa cryptosystem system two big classes, and it is a kind of that the GQ scheme belongs to the back, i.e. a difficult problem of decomposing based on big integer.After the GQ signature scheme proposes, obtained paying close attention to widely.
Although the GQ signature scheme has been received more concern, seldom about the paper of GQ thresholding signature.This mainly is that its fail safe is based on the difficult problem that big integer decomposes because the GQ signature is belong to the threshold RSA signature a kind of.At first, decompose for the factor of the modulus N of protecting RSA, the member of the signature that can not let on knows Secondly,
Figure G061G2694420061212D000032
Not the territory, can not share signature key d with the way that general secret is shared.Liu has proposed a kind of Threshold Group-signature Scheme based on the GQ signature in 2003, detailed step is as follows:
Starting stage: make n=pq, m=p ' q ', and p=2p '+1, q=2q '+1, p, q, p ', q ' they are big prime numbers.Q nBe z n *In the set of all quadratic residues, g is Q nA generator.Q as can be known nRank are m, all computings all the set Q nAmong, and power operation is at Z mAmong.Choose one wantonly at Z mOn polynomial f (x)=a tx t+ ...+a 1X+a 0, order s = g a 0 mod n Be master key, s i=g F (i)Mod n distributes to each user P iSub-key.Suppose to have in the network l user, make L=l! Select an integer e at random, with L 2Coprime, and calculate v=1/s eMod n.Parameter (n, g, e, v, L) open, other is maintained secrecy.
The part generation phase of signing:
A. at first all users carry out key agreement protocol one time.Each user P iSelect at random one multinomial
Formula f i(x)=a Itx t+ ...+a I1X+a I0, calculate f i(j) and A i = g a i 0 e mod n , And be broadcast to other user, j ∈ 1 ..., l}.Each user obtains share separately f r ( i ) = Σ j = 1 l f j ( i ) , And calculate r i = g f r ( i ) mod n , Here f r ( x ) = Σ i = 1 l f i ( x ) . And all users obtain common parameter y = Π i = 1 l A i = g f r ( 0 ) e mod n .
B. all users carry out key agreement protocol once more one time.In current the negotiation, each user P iOptional multinomial constant term is 0, i.e. f i(x)=a Itx t+ ...+a I1X calculates f i(j) and be broadcast to other user.Each user obtains share separately f c ( i ) = Σ j = 1 l f j ( i ) , And calculate c i = g L f c ( i ) mod n , Here f c ( x ) = Σ i = 1 l f i ( x ) .
C. all users all calculate σ=H (y, M), wherein M is the message that will sign, H (.) is unidirectional hash function, and calculates part signature separately z i = ( r i s i σ ) L c i mod n .
Threshold Group signature generation phase:
A. when the user more than t+1 agreed to sign, t+1 user cooperated arbitrarily, calculated z ′ = Π j = 1 t + 1 z i j λ i j L mod n ,
Figure G061G2694420061212D0000411
Be any t+1 user's signature,
Figure G061G2694420061212D0000412
It is corresponding Lagrange interpolation coefficient.
B. there are integer a and b, make L 2A+eb=1 calculates z=z ' a(y/v σ) bMod n.The signature be exactly (z, σ).
Group's signature verification stage: the verifier calculates y '=z ev σMod n.If σ=H (y ', M), signature is effectively.
The authentication method of the Hash chain that another efficient is higher can improve the service efficiency of key, and Neumann has proposed to adopt the method HORSE of a plurality of Hash chains as key, rather than only uses a pair of PKI and key, and this scheme detailed step is as follows:
Make that m is the message that will sign.Integer t and l are coefficient of safetys, make that T is 0 to the set of the integer of t-1.Choose a strong one-way function H (), the number conversion of random length of input can be become k the integer less than t-1, just klog 2T≤| H () |, here | H () | be expressed as the binary system length of Hash function H () output.F () also is a Hash function.Select t the value s that the l position is long <0,0 〉, s <0,1 〉..., s <0, t-1 〉, and constituting t the Hash chain that length is d with them, these Hash chains are used as key.Initial key SK 0With PKI PK 0Be respectively:
SK 0=(s 0,s 1,...,s t-1)=(s <d-1,0>,s <d-1,1>,...,s <d-1,t-1>)
PK 0=(v 0,v 1,...,v t-1)=(f(s <d-1,0>),f(s <d-1,1>),...,f(s <d-1,t-1>))=(s <d,0>,s <d,1>,...,s <d,t-1>)
S wherein I, j=f i(s <0, j 〉).Definition u is the sequence number of key in the Hash chain.The foundation of Hash chain as shown in Figure 1.
During signature, signer calculates h=H (m) earlier, and h is divided into k length l og 2Word string { the h of t 1, h 2..., h k, and with h j(1≤j≤k) converts k integer i to j(1≤j≤k), and according to the current key that has shown, the signature of m is exactly
Figure G061G2694420061212D000051
Suppose that PKI is (v 0, v 1..., v T-1), and sequence number calculates since 1.Signature
Figure G061G2694420061212D000052
Be exactly (s <d-u, 0 〉, s <d-u, 1 〉..., s <d-u, t-1 〉) a subclass.When verifying this signature, the verifier calculates word string { h in the same way 1, h 2..., h k, convert integer i then respectively to j(1≤j≤k), and checking v i 1 = f u ( s i 1 ) , v i 2 = f u ( s i 2 ) , ..., v i k = f u ( s i k ) Whether set up.If these equatioies are set up, then checking is passed through.
Signature is each to use k key, and corresponding t the key of each sequence number.After the key major part of a certain sequence number was used, sequence number added 1, and key is pushed ahead.
In actual applications, the Threshold Group-signature Scheme amount of calculation based on the GQ signature that exists following problem: Liu to propose is too big, and for the resource environment characteristics of mobile ad-hoc network, this scheme is not suitable for being applied to mobile ad hoc network.
According to the step of this GQ thresholding signature scheme, find out easily: at the generation phase of partly signing, all users in the network have carried out key agreement twice, and need to calculate 5l power exponential function; And, need to calculate t+4 power exponential function altogether at group's synthesis phase of signing; Need calculate power exponential function 2 times in group's signature verification stage.As seen very high for the requirement of computational resource, and the characteristics of mobile ad-hoc network are not have the strong network nodes of disposal ability such as base station, gateway, all nodes all are reciprocity, at most exist bunch head to have stronger disposal ability, so this scheme is difficult to be applied in practice the safety certification of mobile ad hoc network.
In addition, this GQ Threshold Group-signature Scheme is a kind of agreement at the general information signature, and in the layering certificate scheme of sub-clustering MANET, to be presented to the user to group signature as letter of identity, also will consider the confidentiality of letter of identity and reuse, so this scheme also exists not enough in this respect.
And above-mentioned second kind based on the certificate scheme of Hash chain if be applied in the mobile ad-hoc network authentication, two fatal problems will be had: at first, stationary problem is difficult to solve, cause synchronization attack easily, all nodes need pass through multi-hop communication in the mobile ad-hoc network, the informational needs that authentication is relevant carries out between all nodes synchronously, and this scheme requires too high to information synchronization, thereby has reduced network reliability and safety; Secondly, described Hash function H () output figure place is many, directly causes amount of calculation to increase, and similarly can challenge to the processing resource of MANET.
At last, scheme recited above all is to provide a kind of authentication method separately, lacks the overall plan of the layered distribution type authentication of sub-clustering mobile ad-hoc network, also needs a kind of layering certificate scheme that can use in actual mobile ad-hoc network environment.
Cause the main cause of this situation to be, above-mentioned two kinds of schemes have all only solved simple signature or authentication question, do not provide the complete layering certificate scheme at the sub-clustering mobile ad hoc network; And wherein, because the theoretical foundation defective of GQ thresholding signature scheme causes this scheme too big to the demand of computational resource; And can't realize too greatly owing to Hash function output figure place causes amount of calculation too much also that based on the HORSE method of Hash chain the mode of operation of its scheme is also too high to synchronous requirement simultaneously.
Summary of the invention
In view of this, main purpose of the present invention is to provide a kind of layering authentication method and system of mobile ad-hoc network, makes the layered distribution type certificate scheme of sub-clustering mobile ad hoc network be achieved.
For achieving the above object, the invention provides a kind of layering authentication method of mobile ad-hoc network, described mobile ad-hoc network adopts the section networking structure, and each bunch comprises leader cluster node, and communication comprises following steps via a bunch head between bunch:
System carries out initialization to all initial nodes, by new Threshold Group signature agreement, issues certificate, the sub-key of each node self for each node;
When new node adds fashionablely, according to its sub-key,, unite to this new node and issue certificate by described new Threshold Group signature agreement by the leader cluster node of defined amount;
Node according to described certificate by described new Threshold Group signature agreement carry out authentication, realize bunch between communication;
Wherein, described new Threshold Group signature agreement is the theoretical improved agreement of signing based on the GQ Threshold Group, comprise with the difference of described GQ Threshold Group signature: calculate 2t power exponential function at son signature generation phase, t is the number of members that participates in group's signature in the network, group's signature does not calculate power exponential function when synthetic, calculate 2 power exponential functions during signature verification, and the computing of part power exponent is carried out simultaneously in network or is carried out in advance.
Wherein,, at first determine following parameter: N, p, q, m, p ', q ', g, d, v, x, y and hash () by described new Threshold Group signature agreement, wherein,
N=pq, p and q are the big prime numbers of safety, and p ' and q ' are big prime number, and p=2p '+1, q=2q '+1, m=p ' q ' are arranged;
Use Z N *The least residue system of expression N uses Q NExpression Z N *In the multiplication subgroup that constitutes of all quadratic residue numbers, g &Element; Z N * Be subgroup Q NGenerator;
Picked at random d, v make it all coprime with m, and group cipher is x=g dModN, group's PKI is y, and x vY ≡ 1modN;
Hash () is selected strong one-way hash function mapping function;
By described new Threshold Group signature agreement, when initialization, the polynomial f () on the selected t-1 rank of system, its constant term d=f (0) modm is the root key of whole system, then sub-key s i=g F (i) modmmodNBe distributed to each group members, 1≤i≤t, t is for participating in the number of members of group's signature; By described new Threshold Group signature agreement, when t member carried out group's signature arbitrarily, to given message M, each participated in group's signature member and selects an integer k at random i, calculate and broadcasting
Figure DEST_PATH_GSB00000072454400031
Each participates in group's signature member and calculates
Figure DEST_PATH_GSB00000072454400032
(M R), obtains son signature separately to reach h=hash
Figure DEST_PATH_GSB00000072454400033
By described new Threshold Group signature agreement, obtained t son signature c that participates in group's signature member by group's signer iAfter, calculate
Figure DEST_PATH_GSB00000072454400034
Generated group signature (c, h) and certificate (M, c, h);
By described new Threshold Group signature agreement, (when h) carrying out authentication, the verifier calculates R '=c for M, c according to described group's signing certificate vy hModN, and judge whether h=h (M, R ') sets up, if set up then the authentication success, otherwise the authentication failure.
The invention also discloses a kind of Verification System of mobile ad-hoc network, comprise:
All initial nodes are carried out initialization,, issue the certificate of each node self, the unit of sub-key for each node by new Threshold Group signature agreement;
The stated number destination node is used for adding at new node fashionable, according to sub-key, by described new Threshold Group signature agreement, unites to this new node and issues certificate; This new node carries out authentication, realizes communication by described new Threshold Group signature agreement according to the certificate of issuing;
Wherein, described new Threshold Group signature agreement is the theoretical improved agreement of signing based on the GQ Threshold Group, comprise with the difference of described GQ Threshold Group signature: calculate 2t power exponential function at son signature generation phase, t is a bunch number of participating in signature in the network, group's signature does not calculate power exponential function when synthetic, calculate 2 power exponential functions during signature verification, and the computing of part power exponent is carried out simultaneously in network or is carried out in advance.
Wherein, described mobile ad-hoc network adopts the section networking structure, and each bunch comprises leader cluster node, communicate by letter between bunch via a bunch head,
Uniting the described stated number destination node of issuing certificate to described new node all is leader cluster node.
By relatively finding, the main distinction of technical scheme of the present invention and prior art is, adopt sub-clustering mobile ad-hoc network networking structure, the layered distribution type identity verification scheme is proposed, bunch between adopt improved new Threshold Group signature agreement in the communication, this agreement has been improved original Threshold Group endorsement method based on GQ, reduces the power exponent calculation times, improve and calculate concurrency, reduce and handle resource requirement;
When initialization, issue certificate, sub-key by systematic unity, have separately bunch head that reaches some of sub-key and can unite the recovery system key, issue certificate thereby carry out group's signature to newly added node, and adopt the mode of multi-hop serial communication to realize associating group signature;
Communicate by letter between between common node bunch, bunch head only plays route, forwarding effect, and authentication is carried out according to certificate by node; And for communication between important bunch, bunch head also participates in authentication, carries out authentication between bunch head mutually; When carrying out authentication between node, just also use zero knowledge authentication system, make that certified side does not need to disclose any cipher key related information to authenticating party;
In the communication, adopt the HORSC agreement to realize the authentication of planar network formula in bunch, this agreement has realized the Hash chain certification mode that efficient is higher, has made full use of the processing resource of bunch head, is upgraded by unified control bunch inter-sync of bunch head and PKI, has solved stationary problem;
Because the Processing tasks of bunch head and node difference, it is common and two kinds of operating states of reinforcement that all nodes that add self-organizing network are set, correspond respectively to ordinary node and leader cluster node identity, realize the layered distribution type certificate scheme and make full use of the network processes resource to cooperate.
Difference on this technical scheme, brought comparatively significantly beneficial effect, authentication between to be the layered distribution type identity verification scheme by improved new Threshold Group signature agreement realize bunch, by authentication in the HORSC protocol family, solved the Verify Your Identity questions of the mobile ad-hoc network of section networking fully;
Wherein, improved new Threshold Group signature agreement to for existing based on GQ Threshold Group signature technology, only need time power exponent to calculate at son signature generation phase, group's signature does not need to calculate power exponent when synthetic and calculates, only need 2 power exponents to calculate during signature verification, and the computing of part power exponent can distributedly in network be carried out or carry out in advance, the hop-by-hop generation phase of letter of identity need calculate time power exponent calculating when the sub-clustering network is united group's signature, significantly reduced amount of calculation, reduced the requirement to the node processing resource, authentication realizes easily between feasible bunch;
Uniting to new node when issuing certificate, adopt the broadcasting between the serial multi-hop communication realization participation group signature bunch head, not only reduced the network service number of times, save Internet resources, and the bout that reduces communication will quicken the agreement implementation, raising network reaction speed;
Adopt zero knowledge authentication mode between bunch during authentication, certified side need not to guarantee the safe coefficient of Verification System to the open relevant information of authenticating party, has realized reusing of letter of identity, has prolonged the service time of certificate, has improved the service efficiency of certificate;
During authentication, bunch head can determine whether to add authentication according to the level of security of communication, in important communication, needs to carry out authentication between bunch head between bunch, the safety of authentication between further guaranteeing bunch;
HORSC agreement insertion when generating word string based on the Hash chain in bunch is counted in the word string at random, not only realize the safe coefficient of same levels, and reduced the output figure place of Hash function, thereby directly reduced half amount of calculation, reduce the requirement of handling resource greatly, improve feasibility;
Make full use of a bunch ground based on authentication in the HORSC protocol family of Hash chain and handled resource, because same step number is controlled in the strictness of bunch head, the peak frequency that assurance is served faster than authentification of user with the growth of step number, and distance is short in bunch, big delay can not occur yet,, not only accelerate processing speed for the authentication based on the Hash chain provides a good environment, and solved a bunch inter-sync problem, improved authentication efficient.
Description of drawings
Fig. 1 is based on Hash chain in the identity verification scheme of Hash chain and initial PKI, key schematic diagram;
Fig. 2 is the mobile self-organizing network cluster dividing networking structure and the layered distribution type certificate scheme schematic diagram of first embodiment of the invention;
Fig. 3 unites group's signature is issued certificate to new node schematic flow sheet according to a plurality of bunches of heads of the 3rd execution mode of the present invention.
Embodiment
For making the purpose, technical solutions and advantages of the present invention clearer, the present invention is described in further detail below in conjunction with accompanying drawing.
The most basic networking mode of mobile ad-hoc network is the plane formula networking, and the existing defective of this mode makes it can't obtain promoting and development, and the networking of sub-clustering formula is approved widely.Particularly when the scale of mobile ad-hoc network is bigger, network need carry out with different levels management, the authentication mechanism of simple plane network can not satisfy the authentication demand of network, the distributed authentication of layering is a kind of good solution, the present invention is based on this starting point, a kind of layered distribution type authentication solution is proposed, adopt respectively improved new Threshold Group signature agreement realize bunch between authentication, and adopt HORSC agreement to realize a bunch inner plane formula authentication based on the Hash chain.The less more strong GQ signature scheme of constraints is adopted in authentication between bunch, then adopts more efficient in bunch but needs the certificate scheme of the Hash chain of strict control, is responsible for the management that authenticates in this bunch by bunch head.For new user's certificate, then adopt a kind of Threshold Group signature way to issue, unite by the stronger bunch head of computing capability and issue.Thereby not only reduced requirement, and improved authentication speed and efficient, strengthened layered distribution type certificate scheme feasibility the node processing ability.
The first embodiment of the present invention at first provides the basic framework of layered distribution type certificate scheme, mainly comprise initialization, issue the new node certificate, bunch between authentication, bunch in authenticate four processes.Mobile ad-hoc network adopts the section networking structure, and each bunch comprises leader cluster node, and communication is via a bunch head between bunch.Fig. 2 shows the framework of layered distribution type certificate scheme.
When system carries out initialization to all initial nodes, by new Threshold Group signature agreement, issue its certificate for each node, sub-key, wherein system needs at first to determine and the new relevant parameter of thresholding signature agreement, calculate each node certificate then, and secret sends to each node, simultaneously fashionable the associating issue certificate in order to realize that new node adds, need to give each node to send a sub-key, the design of sub-key needs the parameter according to the prior agreement of new Threshold Group agreement, unite a bunch number of issuing certificate group signature such as participating in, calculate sub-key and make the sub-key that surpasses this number can unite the recovery system key;
When new node adds fashionable, by the leader cluster node of defined amount according to its sub-key, by described new Threshold Group signature agreement, unite to this new node and issue certificate, wherein bunch head need be convened an a participation group signature bunch number bunch head that reaches default, mutual according to this agreement and new node then, obtain the certificate of new node by Distributed Calculation with communicating by letter, this certificate can carry out authentication with identical method according to agreement;
Node according to certificate by new Threshold Group signature agreement carry out authentication, realize bunch between communication, having between the node of certificate is practicable authentication, the method for authentication is signed consistent with traditional Threshold Group;
And bunch in, node only need by Hash obtain random subset (HORSC) agreement carry out authentication, realize bunch in communication, this agreement can realize the plane formula authentication efficiently, the efficient of communication in fully improving bunch, communication security in guaranteeing simultaneously bunch.
The second embodiment of the present invention has at first provided based on the theoretical improved new Threshold Group signature agreement of GQ Threshold Group signature and has realized details, this scheme is used for reference the thought of GQ Threshold Group signature, design a kind of novelty (it assesses the cost and is lower than the scheme of Liu for t, n) Threshold Group-signature Scheme.
At first determine following parameter: N, p, q, m, p ', q ', g, d, v, x, y and hash (), wherein, N=pq, p and q are the big prime numbers of safety, and p ' and q ' are big prime number, and p=2p '+1, q=2q '+1, m=p ' q ' are arranged; Use Z N *The least residue system of expression N uses Q NExpression Z N *In the multiplication subgroup that constitutes of all quadratic residue numbers, g &Element; Z N * Be subgroup Q NGenerator; Picked at random d, v make it all coprime with m, and group cipher is x=g dModN, group's PKI is y, and x vY ≡ 1modN; Hash () is selected strong one-way hash function mapping function.
When initialization, the polynomial f () on the selected t-1 rank of system, its constant term d=f (0) modm is the root key of whole system, then sub-key s i=g F (i) modMmod N is distributed to each group members, and t is for participating in the number of members of group's signature; When t member carried out group's signature arbitrarily, to given message M, each participated in group's signature member and selects an integer k i at random, calculates and broadcasting r i = k i v mod N , Each participates in group's signature member and calculates R = &Pi; i = 1 t r i , (M R), obtains son signature separately to reach h=hash c i = s i h &CenterDot; &Pi; j = 1 , j &NotEqual; i t - j i - 1 k i mod N ; So t above member can recover group cipher x by the Lagrange interpolation algorithm.
When signature is synthetic: obtained t son signature c that participates in group's signature member by group's signer iAfter, calculate c = &Pi; i = 1 t c i mod N , Generated group signature (c, h) and certificate (M, c, h).
During signature verification: (when h) carrying out authentication, the verifier calculates R '=c for M, c according to described group's signing certificate vy hModN, and judge whether h=h (M, R ') sets up, if set up then the authentication success, otherwise the authentication failure.
As seen the difference based on the GQ signature scheme of this scheme and existing Liu is, improvement by computation sequence and structure, reduced amount of calculation, only need calculate 2t power exponential function (supposing to have in the network t bunch head to participate in signature) altogether at son signature generation phase, group's signature does not need to calculate power exponential function when synthetic, need calculate power exponential function during signature verification 2 times, and some power exponent computing can be carried out simultaneously in network or carry out in advance, as calculating r i = k i v mod N .
The using method of this improved new Threshold Group-signature Scheme is as follows: treat that signer sends message to each signer request group signature, send it back the son signature behind each signer signature, treat that signer is with the synthetic group's signature that obtains of all son signatures, send this message and group's signature during authentication to the authenticator, the authenticator carries out authentication to it.
The new Threshold Group-signature Scheme that the third embodiment of the present invention is realized based on second embodiment provides authentication implementation between concrete bunch.
At first the step that need do when system initialization is as follows: determine the agreement predetermined parameter, generate each certificate of just knowing node, generate the sub-key of each node.
System serves as believable key distribution person (dealer) and issues separately sub-key for the mobile node of each starting stage, at first the selected parameter N of system, p, q, m, p ', q ', g, d, v, x, y and hash ().
Starting stage, each member P iLetter of identity issue by trusted party (system).Trusted party is selected member P iA certain public information as certificate content M i, as member id (identity) number, the unique information of energy such as user name or E-mail representative of consumer.Select a random number b again i, and calculate B i = b i v mod N , h i=hash(M i,B i), S i &equiv; b i &CenterDot; x h i mod N , Generate the certificate (M of this node users i, S i, B i), at last with certificate (M i, S i, B i) send to member P in confidence i
During the distribution of sub-key, what suppose final desired generation is that (t, n) threshold schemes are the multinomial of t-1 so key distribution person selects a number of times at first arbitrarily, f (x)=a T-1x T-1+ ... + a 1X+d, wherein to represent independent variable, constant term d be the root key of whole system to x.For intrasystem each member P i, distribute to unique identification number i, and calculate P iSub-key s i=g F (i) modmmodNKey distribution person is with s iSend P in confidence to iEach user obtains the sub-key that system issues like this, and sub-key is relevant with group signature afterwards, and system produces sub-key in the starting stage according to the scheme of group's signature, after need to unite and use sub-key when the group signs.
System can carry out authentication after the initialization, but because there is node change problem in mobile ad-hoc network, therefore must handle the certificate authority of newly added node, the key issue that new Threshold Group signature agreement that Here it is is solved.Mobile ad hoc network is the distributed network of a dynamic change, and the new user who networks will rely on that existing member issues user's letter of identity among the mobile network.For new user's certificate, adopt the algorithm of Threshold Group signature, unite by the stronger bunch head of computing capability and issue.
As new node P N 'When adding network, at first to get in touch with a close bunch head.If this bunch head is agreed P N 'Add, then P N 'Just become to be a newcomer of this bunch.If this bunch head is disagreed with P N 'Add P N 'Must continue to move and other bunch of application adding, up to this bunch bunch CH N 'Agree that it adds this bunch.
Work as P N 'After becoming the member in bunch, bunch CH that he can be in this bunch N 'Certificate is issued in request, and sends an integer g aModN, wherein a is a random number.If CH N 'Assert P within a certain period of time N 'Be that he just accepts P reliably N 'Application, and with g aModN is transmitted to other bunches head.When a bunch head that surpasses some is accepted P N 'Application, just can be to P N 'Unite and issue certificate.
Any one bunch CH in network iWhen request of receiving and agreement participate in authentication, CH iReturn two numbers With K i = k i v mod N , r iAnd k iBe CH iThe random number that produces.Work as CH N 'Receive after the response that surpasses t-1 bunch head CH N 'Select t-1 bunch head to give P jointly arbitrarily N 'Issue letter of identity, and CH N 'Send two random numbers too to P N 'For simplicity, comprise CH N 'Interior, define this t bunch head { CH that participates in authentication 1, CH 2..., CH tThe set that constitutes is A.
P N 'Preserve the random number that the member returns in the set A, and calculate R = &Pi; i = 1 t K i mod N . P N '(M, { A}, R) sent to CH 1(being first node among the A), { A} represents the sequence node number in the set A.
CH 1Calculating h=hash (M, R), d &prime; 1 = g a &CenterDot; r 1 s 1 h &CenterDot; &Pi; j &Element; A , J &NotEqual; 1 - j 1 - j k 1 mod N , S1 is CH 1The sub-key that has.CH subsequently 1(d ' 1, M, { A} R) sends to CH 2CH 2Calculate h and d &prime; 2 = g a &CenterDot; r 2 s 2 h &CenterDot; &Pi; j &Element; A , J &NotEqual; 2 - j 2 - j k 2 mod N , CH then 2Will (d ' 1D ' 2, M, { A} R) sends next node to.The rest may be inferred, last authentication node CH tCalculate d &prime; t = g a &CenterDot; r t s t h &CenterDot; &Pi; j &Element; A , J &NotEqual; t - j t - j k t mod N , And will S &prime; = &Pi; i = 1 t d &prime; i mod N Return to P N '
The instantiation procedure of whole authentication as shown in Figure 3.P N 'Receive CH tBehind the S ' that returns, calculate group's signature S = S &prime; &CenterDot; ( g a &Sigma; i = 1 t r t ) - 1 mod N , Effective signature of Huo Deing is S at last.Therefore, P N 'Just obtain uniting the letter of identity issued (M, S, R).
Work as P N 'After obtaining new authentication, just can be afterwards bunch between prove identity with certificate in communicating by letter.The certificate using method of communication is with aforementioned the same between bunch.User in the mobile ad hoc network must carry out authentication before conversation, letter of identity can prevent impersonation attack safely and effectively.When letter of identity uses, the verifier receive (M, S, R).(M R), calculates R ' ≡ S then to calculate h=hash earlier vy hModN.If R '=R, then (S R) is the effective signature of the member of mobile ad hoc network to message M to attestation-signatures.
As can be seen, this Threshold Group signature bunch between authentication made full use of the strong computing capability of bunch head and the characteristic of network service multi-hop.New networking user's letter of identity is a bunch associated working of some, finishes by multi-hop communication.The computing capability of bunch head is stronger, thereby very favourable for finishing rapidly of certificate authority, and has avoided the influence to ordinary node.Consider the characteristics of radio communication, each control of communication information, the transmitting-receiving transfer lag of each communication radio platform and the average transmission number of times of a success communication etc., the bout that reduces communication will quicken the agreement implementation.Therefore this programme has reduced the bout of communication in the mode that new networking user's certificate synthesis phase has adopted hop-by-hop to communicate by letter, and has reduced Internet traffic, has saved the network bandwidth.
Consider that there is the potential safety hazard of open partial information in general authentication method, so present embodiment also adopted zero Knowledge Authentication agreement, promptly certified side need not to the authenticating party public information, and this agreement is stipulated following authenticating step:
Suppose that user A and B will converse in the mobile network.At first A requires B to show letter of identity, and A sends a random number u earlier to B.B returns (M after receiving random number u B, S B uModN, R BModN) give A.After A receives the message that B returns, calculate h B=hash (M B, R BModN) and R &prime; &equiv; S u &CenterDot; v y u &CenterDot; h B mod N , And whether verify R &prime; &equiv; R B u mod N . If equation is set up, then A believes the authenticity of B.Conversely, B also requires A to show letter of identity, and detailed process is with top the same.
This agreement had both been verified identity, had avoided the leakage letter of identity again, was a simple zero knowledge probative agreement, had realized reusing of letter of identity.
Thus, when carrying out communicating by letter between common bunch between different bunches the node, carry out route and forwarding, carry out authentication according to certificate separately by new Threshold Group signature agreement between the node and get final product via separately bunch head.
When carrying out between different bunches the node communicating by letter between important bunch, carry out route and forwarding via separately bunch head, bunch head can provide signature to guarantee the identity of member in this bunch, also needs authentication between bunch head.Suppose that A and B are different bunches members, CH AAnd CH BIt is respectively their bunch head.A carries out once important communicating by letter with B now, and the authentication of A and B needs the signature of bunch head separately.During mutual authentication, B at first sends to random number u of A, and A returns (M A, S A uModN, R AModN) give B, wherein (M A, S A, R A) be the letter of identity of A.At this moment, CH ACan calculate h 1 = hash ( M CH A , h A ) , h A=hash (M A, R A), and when forwarding A sends to the message of B, the signature of affix oneself ( M CH A , S CH A h 1 mod N , R CH A ) , Wherein ( M CH A , S CH A mod N , R CH A ) Be CH ALetter of identity.CH BReceiving CH AAfter the message of transmitting, at first confirm CH ASignature whether effective.If signature effectively, CH BMessage when forwarding information in one bunch of the affix confirms CH AThe authenticity to A provides assurance.Like this, B receives the certificate of A, CH ASignature and CH BAffirmation, just can confirm the identity of A.
On the certificate scheme, when improved new Threshold Group endorsement method was applied to the distributed authentication of mobile ad-hoc network, in order to guarantee the confidentiality of letter of identity, amount of calculation increased to some extent between above-mentioned whole bunch, but than existing scheme efficient height.The letter of identity stage is issued in request needs to calculate 2t+1 time power exponential function altogether, and the hop-by-hop generation phase of letter of identity need calculate power exponential function 2t+1 time, and letter of identity need calculate power exponential function 2 times when verifying, amount of calculation all has minimizing.
The communication authentication mode is therefore comparatively complicated for the structure that satisfies sub-clustering between bunch, but bunch in the communication environment, there is no need to adopt the authentication mode of complexity like this, can adopt comparatively simple Hash chain plane formula authentication mode.The fourth embodiment of the present invention has been improved the HORSE authentication protocol, proposes new Hash and obtains random subset (Hash to Obtain Random Subsets of Clusters is called for short " HORSC ") agreement, authentication in efficient realize bunch.
At first, the Hash chain needs a dynamic authentication information M, and M comprises each member's unique information, also comprises the information of some variations, sends to the random number of the side of being verified as timestamp, with step number and authentication.
The HORSC system parameters comprises: integer t ' and l are coefficient of safetys; Choose a strong individual event function H (), the number conversion of random length of input can be become k the integer less than t '-1, just klog 2T '≤| H () |, here | H () | be expressed as the binary system length of Hash function H () output; One group of hash function f i(), (0≤i≤t '-1); And with step number u.
Then, select the individual l of the t ' long value s in position <0,0 〉, s <0,1 〉... s <0, t '-1 〉, and constitute the Hash chain that the individual length of t ' is d with them.These Hash chains are used as key.Initial key SK 0With PKI PK 0Be respectively:
SK 0=(s 0,s 1,…,s t′-1)=(s <d-1,0>,s <d-1,1>,…s <d-1,t′-1>)、
PK 0=(v 0,v 1,…,v t′-1)=(f(s <d-1,0>),f(s <d-1,1>),…f(s <d-1,t′-1>))=(s <d,0>,s <d,1>,…s <d,t′-1>)
S wherein I, j=f i(s <0, j 〉).
Suppose that A will prove identity to B, when carrying out this authentication protocol, it is klog that B at first sends a length 2The random number v of t ' bit gives A.
A with oneself identity information, random number v, form a signature information M with step number u and timestamp, calculate h=H (M), and h be divided into k length l og 2Word string { the h of t 1, h 2..., h k.Suppose that timestamp is big integer, stab the remainder a to k computing time, and random number v is inserted into word string h 1+aThe back, so just formed 2k length l og 2Word string { the h of t ' 1, h 2..., h 2k.
With h j(1≤j≤2k) converts 2k integer i to j(1≤j≤2k), and according to current same step number u, the signature of M is exactly
Figure DEST_PATH_GA20190296200610162694401D00121
Suppose that PKI is (v 0, v 1..., v T '-1), and calculate since 1 with step number.Signature
Figure DEST_PATH_GA20190296200610162694401D00122
Be exactly (s <d-u, 0 〉, s <d-u, 1 〉..., s <d-u, t '-1 〉) a subclass.
When B verifies this signature, calculate word string { h in the same way 1, h 2..., h 2k, convert integer i then respectively to j(1≤j≤2k), and the checking equation v i 1 = f u ( s i 1 ) , v i 2 = f u ( s i 2 ) , . . . , v i 2 k = f u ( s i 2 k ) Whether set up.If these equatioies are set up, then checking is passed through.
As seen this HORSC scheme is compared with existing Hash chain certificate scheme, and the random number that authentication is sent is inserted in the output word string of Hash function, when reaching the same levels safe coefficient, has reduced the output figure place of Hash function.The Hash function is output as klog in this programme 2T ' position adds the random number k log that authentication sends 2T ' position can reach Hash function output 2klog in the prior art 2The effect of t '.Therefore, the output of Hash function can reduce half than the output of Hash function in the prior art in this programme, has also just reduced amount of calculation.
And the implementation of this scheme need make full use of management, the computing capability of bunch head:
In bunch head management bunch all nodes bunch in PKI, and with self bunch in public key broadcasts give bunch in all nodes;
In being undertaken bunch by the HORSC agreement during authentication, in bunch key with use simultaneously with step number;
Bunch head according to bunch in all nodes speed of disclosing its key upgrade same step number, and all nodes in being broadcast to bunch;
When new node added this bunch, this node regenerated its PKI and sends to a bunch head by the HORSC agreement;
But when bunch head is born by new node, collect the PKI of all nodes in this bunch again;
When bunch in during authentication, authenticating party obtains certified side's PKI from this bunch bunch head;
When a bunch interior nodes withdraws from this bunch, bunch head cancel this node PKI and the notice bunch in all nodes;
The PKI of all nodes in bunch head initiates to upgrade bunch according to the change conditions of time of operation and node, this moment its PKI of all node updates and will reset to 1 with step number.
Present embodiment find in actual applications the HORSC agreement bunch in certificate scheme not only solved stationary problem, and algorithm speed is very fast.Because same step number is controlled in the strictness of bunch head, therefore the peak frequency that assurance is served faster than authentification of user with the growth of step number can not occur one and repeatedly use with step number, and the situation that certain is used up with the key of step number.And distance is short in bunch, also big delay can not occur, for the authentication based on the Hash chain provides a good environment.Authentication speed based on the Hash chain is very fast, than the common fast manyfold of authentication public key algorithm.
Under close security performance, to be much higher than RSA-512 based on the authentication speed of HORSC agreement.Table 1 provides in this embodiment applied environment, RSA-512 and based on the performance of the authentication of HORSC relatively.Wherein the parameter of HORSC is: t '=128, k=8, l=64, d=2 10, the Hash function adopts MD5.
The performance of table 1:RSA-512 and HORSC relatively
Figure DEST_PATH_GA20190296200610162694401D00131
As can be seen, in order to integrate allocation of network resources and other shared processing resources, whether present embodiment will be that bunch head is provided with different operating states according to node also, when as bunch interior nodes with common operating state operation, when as leader cluster node, preferentially obtain network and handle resource control power with respect to the node that is in common operating state with the node of strengthening the operating state operation, be in strengthening operating state.
Suppose in the network the structure that formed bunch according to certain rule, with respect to the rank and file, bunch head still needs stronger computing capability, and needs to consume more energy.Therefore, the mobile node of mobile ad-hoc network can be designed to common and two kinds of operating states of reinforcement.After mobile node is chosen as bunch head, just changes the reinforcement operating state into, thereby transfer more computing capability and energy supply from normal state.After the identity of mobile node was converted into ordinary node from a bunch head, its operating state just changed into common from reinforcement, to reduce the resource that consumes.
In sum, the present invention provides the authentication service solution of a cover for the layered distribution type of medium-and-large-sized mobile ad-hoc network.In the layering certificate scheme based on the mobile ad-hoc network of sub-clustering, for bunch between communication adopt authentication method based on new Threshold Group signature, for bunch in communication then adopt HORSC authentication method based on the Hash chain.And t bunch head can be realized the virtual credible center of network by cooperation in the mobile ad hoc network, issues certificate to new user.
Based on new Threshold Group signature bunch between in the certificate scheme, made full use of the strong computing capability of bunch head and the characteristic of network service multi-hop.For issuing of new network access node certificate, the computing capability of bunch head is stronger, can finish rapidly and calculate and send to next bunch head.Therefore, can complete successfully certificate authority, avoid causing some node just unreachable behind certain hour because of moving of node with fast speeds and bigger probability, also little to the influence of the network operation.
The principle that this identity verification scheme has utilized threshold cryptography to learn, bunch head that reaches number arbitrarily in the network can provide authentication service, has improved the robustness of network, is particularly suitable for the characteristic of the dynamic topology of mobile ad-hoc network.
Mobile ad-hoc network is owing to the dynamic change of network topology and limited bandwidth, and total jumping figure that should as far as possible reduce communication reduces the burden of network service.The present invention utilizes the multi-hop characteristic of mobile ad-hoc network, designs the distributed multihop identity verification scheme of mobile ad-hoc network, has reduced the bout of communication, has reduced the traffic of network.
Also adopt indentification protocol, realized reusing of letter of identity, prolonged the service time of certificate, improved the service efficiency of certificate with zero-knowledge proof characteristics.
In HORSC bunch, in the certificate scheme, solved stationary problem, and signature and verifying speed are fast.Bunch head in each bunch is responsible for the broadcasting of this bunch inter-sync number, and all members sign according to this number and verify.Bunch head can guarantee with the growth of the step number peak frequency faster than the authentification of user service.And bunch in communication distance short, can not occur data forwarding than long delay, can guarantee the service conditions of Hash chain, prevent synchronization attack effectively.Experiment confirm should be based on the authentication of Hash chain greatly faster than other authentication public key algorithm, and practicality is very strong.
Though pass through with reference to some of the preferred embodiment of the invention, the present invention is illustrated and describes, but those of ordinary skill in the art should be understood that and can do various changes to it in the form and details, and without departing from the spirit and scope of the present invention.

Claims (13)

1. the authentication method of a mobile ad-hoc network is characterized in that, comprises following steps:
System carries out initialization to all initial nodes, by new Threshold Group signature agreement, issues certificate, the sub-key of each node self for each node;
When new node adds fashionablely, according to its sub-key, by described new Threshold Group signature agreement, unite to this new node and issue certificate by the stated number destination node;
Node carries out authentication, realizes communication by described new Threshold Group signature agreement according to described certificate;
Wherein, described new Threshold Group signature agreement is the theoretical improved agreement of signing based on the GQ Threshold Group, comprise with the difference of described GQ Threshold Group signature: calculate 2t power exponential function at son signature generation phase, t is the number of members that participates in group's signature in the network, group's signature does not calculate power exponential function when synthetic, calculate 2 power exponential functions during signature verification, and the computing of part power exponent is carried out simultaneously in network or is carried out in advance.
2. according to the authentication method of the described mobile ad-hoc network of claim 1, it is characterized in that,
Described mobile ad-hoc network adopts the section networking structure, and each bunch comprises leader cluster node, communicate by letter between bunch via a bunch head, wherein,
When new node adds fashionablely, according to its sub-key,, unite to this new node and issue certificate by described new Threshold Group signature agreement by the leader cluster node of defined amount;
Node according to described certificate by described new Threshold Group signature agreement carry out authentication, realize bunch between communication.
3. according to the authentication method of claim 1 or 2 described mobile ad-hoc networks, it is characterized in that,
By described new Threshold Group signature agreement, at first determine following parameter: N, p, q, m, p ', q ', g, d, v, x, y and hash (), wherein,
N=pq, p and q are the big prime numbers of safety, and p ' and q ' are big prime number, and p=2p '+1, q=2q '+1, m=p ' q ' are arranged;
Use Z N *The least residue system of expression N uses Q NExpression Z N *In the multiplication subgroup that constitutes of all quadratic residue numbers,
Figure FA20190296200610162694401C00021
Be subgroup Q NGenerator;
Picked at random d, v make it all coprime with m, and group cipher is x=g dModN, group's PKI is y, and x vY ≡ 1modN;
Hash () is selected strong one-way hash function mapping function;
By described new Threshold Group signature agreement, when initialization, the polynomial f () on the selected t-1 rank of system, its constant term d=f (0) modm is the root key of whole system, then sub-key s i=g F (i) mod mModN is distributed to each group members, 1≤i≤t, and t is for participating in the number of members of group's signature;
By described new Threshold Group signature agreement, when t member carried out group's signature arbitrarily, to given message M, each participated in group's signature member and selects an integer k at random i, calculate and broadcasting
Figure FA20190296200610162694401C00022
Each participates in group's signature member and calculates
Figure FA20190296200610162694401C00023
(M R), obtains son signature separately to reach h=hash
Figure FA20190296200610162694401C00024
By described new Threshold Group signature agreement, obtained t son signature c that participates in group's signature member by group's signer iAfter, calculate
Figure FA20190296200610162694401C00025
Generated group signature (c, h) and certificate (M, c, h);
By described new Threshold Group signature agreement, (when h) carrying out authentication, the verifier calculates R '=c for M, c according to described group's signing certificate vy hModN, and judge whether h=h (M, R ') sets up, if set up then the authentication success.
4. according to the authentication method of the described mobile ad-hoc network of claim 3, it is characterized in that, described system carries out initialization to all initial nodes, by new Threshold Group signature agreement, gives that each node is issued the certificate of each node self, the step of sub-key comprises following substep:
System is by described new Threshold Group signature agreement parameter preset N, p, q, m, p ', q ', g, d, v, x, y and hash ();
System adopts node users P iPublic information M iAs the certificate content, for it selects a random number b i, and calculate
Figure FA20190296200610162694401C00031
h i=hash (M i, B i), Generate the certificate (M of this node users i, S i, B i), and send this node in confidence to;
System selectes described polynomial f (), generates the sub-key s of each node by described new Threshold Group signature agreement iAnd send this node in confidence to.
5. according to the authentication method of the described mobile ad-hoc network of claim 3, it is characterized in that, described when new node add fashionable, by the stated number destination node according to its sub-key, by described new Threshold Group signature agreement, unite the step of issuing certificate to this new node and comprise following substep:
As new node P N 'Add mobile ad-hoc network and obtain a bunch CH N 'After agreeing to become the member of this bunch, to a bunch CH N 'Certificate is issued in request, and sends an integer g aModN, wherein a is P N 'The random number that produces;
At CH N 'After agreeing to issue certificate, with g aModN is transmitted to other bunches CH i, reach and participate in group's signature bunch number, these associatings group signature bunch CH up to agreeing to unite a bunch head of issuing certificate iAll to new node P N 'Return two numbers
Figure FA20190296200610162694401C00033
With
Figure FA20190296200610162694401C00034
R wherein iAnd k iBe CH iThe random number that produces;
New node P N 'Preserve the random number that described associating group signature bunch head returns, and calculate
Figure FA20190296200610162694401C00035
And identification informations of R, certificate content M, all described associating group signature bunch heads are sent to first described associating group bunch head of signing;
Each described associating group signature bunch CH iAfter receiving this message, calculating h=hash (M, R),
Figure FA20190296200610162694401C00036
Wherein, bunch set that head constituted that participates in authentication is A, s iBe CH iDescribed sub-key, additional described d ' iAfter on this message, pass to the next described associating group bunch CH that signs again I+1
Described associating group signature bunch CH to the last t, calculate
Figure FA20190296200610162694401C00041
And will
Figure FA20190296200610162694401C00042
Return to this new node PN ';
New node P N 'After receiving the S ' that returns, calculate group's signature
Figure FA20190296200610162694401C00043
Generation unite the certificate issued for (M, S, R).
6. according to the authentication method of the described mobile ad-hoc network of claim 5, it is characterized in that described node comprises following substep according to the step that described certificate carries out authentication by described new Threshold Group signature agreement:
When carrying out communicating by letter between common bunch between different bunches the node, carry out route and forwarding via separately bunch head, carry out authentication according to certificate separately by described new Threshold Group signature agreement between the described node;
When carrying out communicating by letter between non-common bunch between different bunches the node, carry out route and forwarding via separately bunch head, carry out authentication according to certificate separately by described new Threshold Group signature agreement between the described node, and carry out authentication according to certificate separately by described new Threshold Group signature agreement between described bunch of head.
7. according to the authentication method of the described mobile ad-hoc network of claim 6, it is characterized in that, when carrying out described authentication, adopt zero Knowledge Authentication agreement:
Authenticating party at first sends random number u to certified side;
(M, S R) make amendment and generate authentication message (M, S described certified root to its certificate according to the random number u that receives uModN RmodN), and issues described authenticating party;
Described authenticating party calculates h B=hash (M, RmodN) and
Figure FA20190296200610162694401C00044
And judge
Figure FA20190296200610162694401C00045
Whether set up, wherein R BFor certified side's certificate (M, S, the R) R in, if set up, then authentication success, otherwise authentication failure.
8. according to the authentication method of the described mobile ad-hoc network of claim 7, it is characterized in that, also comprise following steps:
Node by Hash obtain the random subset agreement carry out authentication, realize bunch in communication.
9. the authentication method of described mobile ad-hoc network according to Claim 8 is characterized in that,
Obtain the random subset agreement by described Hash, following parameter need be set:
Key number t ', key bit length l, the same step number u that dynamically updates, described key number t ' and key bit length l are integer;
Strong one-way function H (), the number conversion that is used for random length that will input becomes k the integer less than t '-1;
One group of hash function f i(), (0≤i≤t '-1), back a group of being used for generating on the hash chain according to last group on the hash chain;
Value S by the individual l of t ' position <0,0 〉, S <0,1 〉... S <0, t '-1 〉Set out, constituting the individual length of t ' is the hash chain of d, use with as bunch interior nodes bunch in PKI and bunch in key;
Obtain random subset HORSC agreement by described Hash, it is as follows that certified side will carry out the step of authentication to authenticating party:
It is k log that this authenticating party at first sends a length 2The random number v of t ' gives this certified side;
This certified side is with its identity information, random number v, form dynamic signature message M with step number u and timestamp;
This certified side calculates H (M) and obtains k word string, and computing time stamp to the remainder a of k, random number v is inserted into after the a+1 word string, obtain 2k word string { h altogether 1, h 2..., h 2k, convert thereof into 2k integer i j(1≤j≤2k), and according to counting u when preamble, the signature that obtains M from hash chain is
When this authenticating party is received this signature, use the method consistent to calculate { h with certified side 1, h 2..., h 2kAnd i j(1≤j≤2k), and according to current PKI (v 0, v 1..., v T-1) checking
Figure RE-FSB00000159232300022
Whether set up, if set up, then authentication success, otherwise authentication failure.
10. according to the authentication method of the described mobile ad-hoc network of claim 9, it is characterized in that,
In bunch head management bunch all nodes bunch in PKI, and with self bunch in public key broadcasts give bunch in all nodes;
When new node added this bunch, this node obtained random subset HORSC agreement by described Hash and regenerates in its bunch PKI and send to a bunch head;
When bunch head is born by new node, collect again all nodes in this bunch bunch in PKI;
When bunch in during authentication, authenticating party from this bunch bunch head obtain certified side bunch in PKI;
When a bunch interior nodes withdraws from this bunch, bunch head cancel this node bunch in PKI and the notice bunch in all nodes;
By described Hash obtain random subset HORSC agreement carry out bunch in during authentication, in bunch key with use simultaneously with step number;
Bunch head according to bunch in all nodes disclose in its bunch the speed of key and upgrade same step number, and all nodes in being broadcast to bunch;
In bunch head initiates to upgrade bunch according to the change conditions of time of operation and node all nodes bunch in PKI, PKI and will resetting in this moment all its bunches of node updates with step number.
11. the authentication method of mobile ad-hoc network according to claim 2, it is characterized in that, all nodes of described mobile ad-hoc network when as bunch interior nodes with common operating state operation, when as leader cluster node, preferentially obtain network and handle resource control power with respect to the node that is in common operating state with the node of strengthening the operating state operation, be in strengthening operating state.
12. the Verification System of a mobile ad-hoc network is characterized in that, comprises:
All initial nodes are carried out initialization,, issue the certificate of each node self, the unit of sub-key for each node by new Threshold Group signature agreement;
The stated number destination node is used for adding at new node fashionable, according to sub-key, by described new Threshold Group signature agreement, unites to this new node and issues certificate; This new node carries out authentication, realizes communication by described new Threshold Group signature agreement according to the certificate of issuing;
Wherein, described new Threshold Group signature agreement is the theoretical improved agreement of signing based on the GQ Threshold Group, comprise with the difference of described GQ Threshold Group signature: calculate 2t power exponential function at son signature generation phase, t is the number of members that participates in group's signature in the network, group's signature does not calculate power exponential function when synthetic, calculate 2 power exponential functions during signature verification, and the computing of part power exponent is carried out simultaneously in network or is carried out in advance.
13. the Verification System of a mobile ad-hoc network according to claim 12 is characterized in that, described mobile ad-hoc network adopts the section networking structure, and each bunch comprises leader cluster node, communicate by letter between bunch via a bunch head,
Uniting the described stated number destination node of issuing certificate to described new node all is leader cluster node.
CN2006101626944A 2006-12-01 2006-12-01 Mobile ad hoc authentication method and system Expired - Fee Related CN101192928B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2006101626944A CN101192928B (en) 2006-12-01 2006-12-01 Mobile ad hoc authentication method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2006101626944A CN101192928B (en) 2006-12-01 2006-12-01 Mobile ad hoc authentication method and system

Publications (2)

Publication Number Publication Date
CN101192928A CN101192928A (en) 2008-06-04
CN101192928B true CN101192928B (en) 2010-09-29

Family

ID=39487702

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2006101626944A Expired - Fee Related CN101192928B (en) 2006-12-01 2006-12-01 Mobile ad hoc authentication method and system

Country Status (1)

Country Link
CN (1) CN101192928B (en)

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101877638B (en) * 2009-04-30 2014-05-14 北京邮电大学 Cubic residue-based identity signature system
CN102208977B (en) * 2010-03-31 2014-05-07 中国移动通信集团公司 Method, equipment and system for network authentication
CN102572821B (en) * 2012-01-13 2014-06-04 河南科技大学 Broadcast authentication method of low-power-consumption real-time wireless sensor network
CN102663326B (en) * 2012-03-12 2015-02-18 东南大学 SoC-used data security encryption module
CN102710422B (en) * 2012-06-07 2014-09-17 西安电子科技大学 Node authentication method for avoiding authentication congestion
CN102904896A (en) * 2012-10-23 2013-01-30 大连理工大学 Anonymous authentication scheme under vehicular ad hoc network based on biometric encryption technology
CN103259661B (en) * 2013-04-25 2016-04-27 河海大学 Based on the Directed transitive signatures method of discrete logarithm
CN103957097A (en) * 2014-04-14 2014-07-30 河海大学 Routing and data safety guaranteeing method of mobile Ad Hoc network
CN104243456B (en) * 2014-08-29 2017-11-03 中国科学院信息工程研究所 Suitable for signature of the cloud computing based on SM2 algorithms and decryption method and system
CN105813073B (en) * 2014-12-30 2020-02-21 大唐高鸿信息通信研究院(义乌)有限公司 Roadside node verifiable threshold signature method based on vehicle-mounted short-distance communication network
CN105813068B (en) * 2014-12-30 2020-02-21 大唐高鸿信息通信研究院(义乌)有限公司 Distributed verifiable threshold key distribution method based on vehicle-mounted short-distance communication network
EP3633921B1 (en) 2015-07-22 2021-07-21 Huawei Technologies Co., Ltd. Data link layer-based communication method, device, and system
GB2546340A (en) * 2016-01-18 2017-07-19 Isis Innovation Improving security protocols
CN106506156B (en) * 2016-12-15 2018-08-03 北京三未信安科技发展有限公司 A kind of distributed Threshold Signature method based on elliptic curve
CN107017993B (en) * 2017-04-01 2020-05-05 北京江南天安科技有限公司 Multi-party combined key generation and digital signature method and system
CN107659395B (en) * 2017-10-30 2021-09-24 武汉大学 Identity-based distributed authentication method and system in multi-server environment
CN107820243B (en) * 2017-11-01 2021-08-13 东莞理工学院 Dynamic loading device and method for encryption key of wireless multi-hop self-organizing network
CN107819586A (en) * 2017-11-20 2018-03-20 电子科技大学 A kind of thresholding attribute base endorsement method of more authorization centers
CN109150545B (en) * 2018-08-31 2021-10-08 尚小朋 ECC-based (m, N) threshold group signature method
CN109547206B (en) * 2018-10-09 2020-11-06 深圳壹账通智能科技有限公司 Digital certificate processing method and related device
TWI678910B (en) * 2018-12-22 2019-12-01 財團法人工業技術研究院 Network security system and network security method
CN109951288B (en) * 2019-01-22 2020-08-28 中国科学院信息工程研究所 Hierarchical signature method and system based on SM9 digital signature algorithm
CN109617929B (en) * 2019-02-12 2021-07-13 浪潮通用软件有限公司 Node and user interactive authentication method and system in block chain network mode
CN109963279B (en) * 2019-03-08 2021-07-09 中国科学院上海微系统与信息技术研究所 Hybrid encryption method applied to dynamic ad hoc network
CN110457936B (en) 2019-07-01 2020-08-14 阿里巴巴集团控股有限公司 Data interaction method and device and electronic equipment
CN110855670B (en) * 2019-11-15 2021-12-03 扬州大学 Method suitable for credible message broadcasting and security authentication of vehicle-mounted ad hoc network
CN111294794B (en) * 2020-02-25 2023-09-19 中国航空无线电电子研究所 Distributed security encryption mechanism suitable for high-dynamic self-organizing network
CN114172747B (en) * 2022-02-10 2022-07-12 亿次网联(杭州)科技有限公司 Method and system for group members to obtain authentication certificate based on digital certificate

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1585329A (en) * 2004-06-08 2005-02-23 中国科学院计算技术研究所 Phonetic telecommunication method for mobile self-organizing network
CN1645830A (en) * 2005-01-27 2005-07-27 中国科学院计算技术研究所 Method for building emergent communicating system by hierarchical self-organized network

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1585329A (en) * 2004-06-08 2005-02-23 中国科学院计算技术研究所 Phonetic telecommunication method for mobile self-organizing network
CN1645830A (en) * 2005-01-27 2005-07-27 中国科学院计算技术研究所 Method for building emergent communicating system by hierarchical self-organized network

Also Published As

Publication number Publication date
CN101192928A (en) 2008-06-04

Similar Documents

Publication Publication Date Title
CN101192928B (en) Mobile ad hoc authentication method and system
Du et al. Transactions papers a routing-driven elliptic curve cryptography based key management scheme for heterogeneous sensor networks
Deng et al. Threshold and identity-based key management and authentication for wireless ad hoc networks
US7266692B2 (en) Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
CN101222325B (en) Wireless multi-hop network key management method based on ID
CN1801696B (en) Key managing project for virtual organization under gridding computer environment
CN100563150C (en) A kind of distributed identity-card signature method
CN103702326B (en) A kind of Certificateless key agreement method based on mobile Ad Hoc network
CN102223629B (en) Distribution method of threshold keys of mobile Ad hoc network
Yang Broadcast encryption based non-interactive key distribution in MANETs
Ometov et al. Securing network-assisted direct communication: The case of unreliable cellular connectivity
CN102186170A (en) Method and device for managing secret keys in wireless sensor network
CN102123392B (en) Secret key management method for distributed wireless sensor network
CN104703178A (en) Machine type communication authenticating and key negotiating method based on group anonymous proxy
Halford et al. Energy-efficient group key agreement for wireless networks
Deng et al. Identity based two-party authenticated key agreement scheme for vehicular ad hoc networks
CN114928835A (en) Dynamic wireless sensor network construction method based on block chain and secret key management
Di Crescenzo et al. Improved topology assumptions for threshold cryptography in mobile ad hoc networks
Zhou et al. A novel group key establishment scheme for MANETs
Hamouid et al. Self-certified based trust establishment scheme in ad-hoc networks
Li et al. Key management using certificateless public key cryptography in ad hoc networks
Wang et al. Pseudonym-based cryptography and its application in vehicular ad hoc networks
Di Crescenzo et al. Threshold cryptography in mobile ad hoc networks under minimal topology and setup assumptions
Xie A Cluster-Based Key Management Scheme for MANET
CN106658506A (en) Security authentication architecture of wireless mesh network

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20100929

Termination date: 20141201

EXPY Termination of patent right or utility model